Fiat-Shamir Via List-Recoverable Codes (Or: Parallel Repetition of GMW Is Not Zero-Knowledge)
Total Page:16
File Type:pdf, Size:1020Kb
Fiat-Shamir via List-Recoverable Codes (or: Parallel Repetition of GMW is not Zero-Knowledge) Justin Holmgren∗ Alex Lombardi† Ron D. Rothblum‡ March 6, 2021 Abstract Shortly after the introduction of zero-knowledge proofs, Goldreich, Micali and Wigderson (CRYPTO ’86) demonstrated their wide applicability by constructing zero-knowledge proofs for the NP-complete problem of graph 3-coloring. A long-standing open question has been whether parallel repetition of their protocol preserves zero knowledge. In this work, we answer this question in the negative, assuming a standard cryptographic assumption (i.e., the hardness of learning with errors (LWE)). Leveraging a connection observed by Dwork, Naor, Reingold, and Stockmeyer (FOCS ’99), our negative result is obtained by making positive progress on a related fundamental problem in cryptography: securely instantiating the Fiat-Shamir heuristic for eliminating interaction in public-coin interactive protocols. A recent line of works has shown how to instantiate the heuristic securely, albeit only for a limited class of protocols. Our main result shows how to instantiate Fiat-Shamir for parallel repetitions of much more general interactive proofs. In particular, we construct hash functions that, assuming LWE, securely realize the Fiat-Shamir transform for the following rich classes of protocols: 1. The parallel repetition of any “commit-and-open” protocol (such as the GMW protocol mentioned above), when a specific (natural) commitment scheme is used. Commit-and- open protocols are a ubiquitous paradigm for constructing general purpose public-coin zero knowledge proofs. 2. The parallel repetition of any base protocol that (1) satisfies a stronger notion of sound- ness called round-by-round soundness, and (2) has an efficient procedure, using a suitable trapdoor, for recognizing “bad verifier randomness” that would allow the prover to cheat. Our results are obtained by establishing a new connection between the Fiat-Shamir trans- form and list-recoverable codes. In contrast to the usual focus in coding theory, we focus on a parameter regime in which the input lists are extremely large, but the rate can be small. We give a (probabilistic) construction based on Parvaresh-Vardy codes (FOCS ’05) that suffices for our applications. ∗NTT Research. Email: [email protected]. †MIT. Email: [email protected]. Research conducted in part while the author was an intern at NTT Research. Research supported in part by an NDSEG fellowship. Research supported in part by NSF Grants CNS-1350619 and CNS-1414119, and by the Defense Advanced Research Projects Agency (DARPA) and the U.S. Army Research Office under contracts W911NF-15-C-0226 and W911NF-15-C-0236. ‡Technion. Email: [email protected]. Supported in part by a Milgrom family grant, by the Israeli Science Foundation (Grants No. 1262/18 and 2137/19), and grants from the Technion Hiroshi Fujiwara cyber security research center and Israel cyber directorate. Contents 1 Introduction 1 1.1 Securely Instantiating Fiat-Shamir............................2 1.2 Technical Overview.....................................6 1.3 Reflections: Fiat-Shamir via Coding Theory....................... 13 1.4 Related Work........................................ 14 1.4.1 Correlation Intractability and Fiat-Shamir.................... 14 1.4.2 List-Recoverable Codes and Cryptography.................... 16 2 Preliminaries 17 2.1 Interactive Proofs and Zero-Knowledge.......................... 17 2.2 Cryptographic Primitives and Assumptions....................... 18 2.3 Correlation-Intractable Hash Functions.......................... 19 2.4 The Fiat-Shamir Transform................................ 20 2.5 Error Correcting Codes and List Recovery........................ 21 2.6 Concentration Inequalities................................. 22 3 Derandomization for Correlation Intractability 22 3.1 Correlation Intractability via List Recovery....................... 22 3.2 Handling Large Alphabets via Subsampling....................... 24 4 Basic List Recovery Bounds 25 5 Fiat-Shamir for Commit-And-Open Protocols 28 5.1 Correlation Intractability for Efficiently Verifiable Product Relations......... 28 5.2 Fiat-Shamir for Trapdoor 3-Message Protocols..................... 30 5.3 Commit and Open Protocols............................... 32 5.4 Zero Knowledge is Not Preserved by Parallel Repetition................ 33 6 Fiat-Shamir for Round-By-Round Sound Protocols 33 6.1 CI for Efficiently Verifiable Approximate Product Relations.............. 34 6.2 Applications to Fiat-Shamir for Round-by-Round Sound Protocols.......... 36 6.2.1 Notions of Bad Challenge Efficient Decidability................. 38 6.2.2 Putting Everything Together........................... 39 1 Introduction Zero-knowledge proofs, introduced by Goldwasser, Micali and Rackoff [GMR85], are a beauti- fully paradoxical construct. Such proofs allow a prover to convince a verifier that an assertion is true without revealing anything beyond that to the verifier. Soon after the introduction of zero- knowledge proofs, Goldreich, Micali and Wigderson [GMW86] constructed a zero-knowledge proof system (henceforth referred to as the GMW protocol) for the 3-coloring problem. This result is a cornerstone in the development of zero-knowledge proofs, since 3-coloring is NP-complete, and so the GMW protocol actually yields zero-knowledge proofs for any problem in NP. Roughly speaking, the idea underlying the GMW protocol is for the prover to commit (via a cryptographic commitment scheme) to a random 3-coloring of the graph. The verifier chooses a random edge and the prover decommits to the colors of the two endpoints. Intuitively, the protocol is zero-knowledge since the verifier (even if acting maliciously) knows what to expect: two random different colors. An important point however is that this base protocol has poor soundness. For example, suppose that the input graph G = (V, E) is not 3-colorable, but has a coloring that miscolors only one edge. In such a case, the verifier’s probability of detecting the monochromatic edge is only 1/|E|. Thankfully, the soundness of the GMW protocol (or any other interactive proof) can be amplified by repetition. That is, in order to reduce the soundness error, one can repeat the base GMW protocol multiple times, either sequentially or in parallel, using independent coin tosses in each repetition (for both parties). At the end of the interaction the verifier accepts if and only if the base verifier accepted in all of the repetitions. Repetition indeed reduces the soundness error, but does it preserve zero-knowledge? While it is relatively straightforward to argue that sequential repetition indeed preserves zero-knowledge [GO94], this yields a protocol with a prohibitively large number of rounds. Thus, a major question in the field is whether parallel repetition also preserves zero-knowledge.1 Curiously, it has long been known that parallel repetition does not preserve zero-knowledge for some (contrived) protocols [GK96]. However, for “naturally occurring” protocols, the question remained open for decades. A sequence of recent works [KRR17,CCRR18,HL18,CCH +18] showed that zero-knowledge is not preserved by repetition in very high generality (in fact, general 3- message zero-knowledge proofs can be ruled out [FGJ18]), but these works relied on extremely strong, non-falsifiable, and/or poorly understood cryptographic assumptions. The first progress on this question based on standard assumptions was due to Canetti et al. [CCH+19] and Peikert and Shiehian [PS19], who showed that some classical ZK protocols [GMR85, Blu86] fail to remain ZK under parallel repetition. However, their results conspicuously fail to capture the GMW protocol (and indeed fail to capture “most” protocols). Thus, an answer to the following basic question has remained elusive for over 30 years [DNRS99, BLV03]: Does parallel repetition of the GMW protocol preserve zero-knowledge (under standard cryptographic assumptions)? As one of our main results, we answer this question in the negative, assuming the hardness of learning with errors (LWE)[Reg03]. 1In particular, a positive resolution of this question would yield 3-message zero-knowledge proofs for all of NP (as- suming also non-interactive commitments), thereby settling the long-standing open problem of the round complexity of zero-knowledge proofs. 1 Theorem 1.1 (Informally Stated, see Theorem 5.13). Assume that LWE holds. Then, there exists a commitment scheme C (in the common random string model) and a polynomial t such that t-fold parallel repetition of the GMW protocol (using C as its commitment scheme) is not zero-knowledge. We briefly make two remarks on Theorem 1.1: • The commitment scheme C used in order to prove Theorem 1.1 is a natural one.2 The common random string consists of a public-key of an encryption scheme (which if using a suitable encryption scheme can simply be a uniformly random string). One commits by simply encrypting messages and decommits by revealing the randomness used in the encryption. Still, we point out that Theorem 1.1 leaves open the possibility that parallel repetition of GMW is zero-knowledge when instantiated with a specially tailored commitment scheme. • The number of repetitions t for which we can show that the t-fold parallel repetition of GMW has negl(λ) soundness error, but is not zero knowledge, is |E(G)| · λ, where |E(G)| denotes the number of edges in the graph and λ is a security parameter. However, we still leave open a (very) small window of possible